cve-2009-3563
Vulnerability from cvelistv5
Published
2009-12-09 00:00
Modified
2024-08-07 06:31
Severity ?
Summary
ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by using MODE_PRIVATE to send a spoofed (1) request or (2) response packet that triggers a continuous exchange of MODE_PRIVATE error responses between two NTP daemons.
References
cve@mitre.orgftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-005.txt.asc
cve@mitre.orghttp://aix.software.ibm.com/aix/efixes/security/xntpd_advisory.asc
cve@mitre.orghttp://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560074
cve@mitre.orghttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10673
cve@mitre.orghttp://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
cve@mitre.orghttp://lists.vmware.com/pipermail/security-announce/2010/000082.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=130168580504508&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=136482797910018&w=2
cve@mitre.orghttp://secunia.com/advisories/37629
cve@mitre.orghttp://secunia.com/advisories/37922
cve@mitre.orghttp://secunia.com/advisories/38764
cve@mitre.orghttp://secunia.com/advisories/38794
cve@mitre.orghttp://secunia.com/advisories/38832
cve@mitre.orghttp://secunia.com/advisories/38834
cve@mitre.orghttp://secunia.com/advisories/39593
cve@mitre.orghttp://security-tracker.debian.org/tracker/CVE-2009-3563
cve@mitre.orghttp://securitytracker.com/id?1023298
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-77-1021781.1-1
cve@mitre.orghttp://support.avaya.com/css/P8/documents/100071808
cve@mitre.orghttp://support.ntp.org/bin/view/Main/SecurityNotice#DoS_attack_from_certain_NTP_modePatch
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=isg1IZ68659
cve@mitre.orghttp://www-01.ibm.com/support/docview.wss?uid=isg1IZ71047
cve@mitre.orghttp://www.debian.org/security/2009/dsa-1948Patch
cve@mitre.orghttp://www.kb.cert.org/vuls/id/568372Patch, US Government Resource
cve@mitre.orghttp://www.kb.cert.org/vuls/id/MAPG-7X7V6J
cve@mitre.orghttp://www.kb.cert.org/vuls/id/MAPG-7X7VD7
cve@mitre.orghttp://www.securityfocus.com/bid/37255Patch
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/0510
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/0528
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/0993
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=531213
cve@mitre.orghttps://lists.ntp.org/pipermail/announce/2009-December/000086.html
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11225
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12141
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19376
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7076
cve@mitre.orghttps://rhn.redhat.com/errata/RHSA-2009-1648.html
cve@mitre.orghttps://rhn.redhat.com/errata/RHSA-2009-1651.html
cve@mitre.orghttps://rhn.redhat.com/errata/RHSA-2010-0095.html
cve@mitre.orghttps://support.ntp.org/bugs/show_bug.cgi?id=1331
cve@mitre.orghttps://www.kb.cert.org/vuls/id/417980
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-December/msg00763.html
cve@mitre.orghttps://www.redhat.com/archives/fedora-package-announce/2009-December/msg00809.html
Impacted products
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:31:10.550Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "VU#568372",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/568372"
          },
          {
            "name": "38832",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38832"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673"
          },
          {
            "name": "oval:org.mitre.oval:def:11225",
            "tags": [
              "vdb-entry",
              "signature",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11225"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100071808"
          },
          {
            "name": "38794",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38794"
          },
          {
            "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
          },
          {
            "name": "FEDORA-2009-13121",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00809.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531213"
          },
          {
            "name": "38764",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38764"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#DoS_attack_from_certain_NTP_mode"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/MAPG-7X7V6J"
          },
          {
            "name": "oval:org.mitre.oval:def:19376",
            "tags": [
              "vdb-entry",
              "signature",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19376"
          },
          {
            "name": "37255",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/37255"
          },
          {
            "name": "SSRT101144",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136482797910018\u0026w=2"
          },
          {
            "name": "39593",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/39593"
          },
          {
            "name": "IZ71047",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ71047"
          },
          {
            "name": "ADV-2010-0993",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0993"
          },
          {
            "name": "DSA-1948",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2009/dsa-1948"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560074"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://aix.software.ibm.com/aix/efixes/security/xntpd_advisory.asc"
          },
          {
            "name": "HPSBUX02639",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=130168580504508\u0026w=2"
          },
          {
            "name": "1021781",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021781.1-1"
          },
          {
            "name": "IZ68659",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ68659"
          },
          {
            "name": "SSRT100293",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=130168580504508\u0026w=2"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://support.ntp.org/bugs/show_bug.cgi?id=1331"
          },
          {
            "name": "oval:org.mitre.oval:def:7076",
            "tags": [
              "vdb-entry",
              "signature",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7076"
          },
          {
            "name": "37922",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37922"
          },
          {
            "name": "NetBSD-SA2010-005",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-005.txt.asc"
          },
          {
            "name": "38834",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38834"
          },
          {
            "name": "FEDORA-2009-13090",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00763.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://security-tracker.debian.org/tracker/CVE-2009-3563"
          },
          {
            "name": "1023298",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023298"
          },
          {
            "name": "oval:org.mitre.oval:def:12141",
            "tags": [
              "vdb-entry",
              "signature",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12141"
          },
          {
            "name": "RHSA-2009:1651",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1651.html"
          },
          {
            "name": "37629",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37629"
          },
          {
            "name": "RHSA-2010:0095",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691"
          },
          {
            "name": "HPSBUX02859",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=136482797910018\u0026w=2"
          },
          {
            "name": "[announce] 20091208 NTP 4.2.4p8 Released",
            "tags": [
              "mailing-list",
              "x_transferred"
            ],
            "url": "https://lists.ntp.org/pipermail/announce/2009-December/000086.html"
          },
          {
            "name": "ADV-2010-0510",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0510"
          },
          {
            "name": "RHSA-2009:1648",
            "tags": [
              "vendor-advisory",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2009-1648.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/MAPG-7X7VD7"
          },
          {
            "name": "ADV-2010-0528",
            "tags": [
              "vdb-entry",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0528"
          },
          {
            "name": "VU#417980",
            "tags": [
              "third-party-advisory",
              "x_transferred"
            ],
            "url": "https://www.kb.cert.org/vuls/id/417980"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-12-08T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by using MODE_PRIVATE to send a spoofed (1) request or (2) response packet that triggers a continuous exchange of MODE_PRIVATE error responses between two NTP daemons."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-03-19T21:06:04.060505",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "VU#568372",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://www.kb.cert.org/vuls/id/568372"
        },
        {
          "name": "38832",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/38832"
        },
        {
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673"
        },
        {
          "name": "oval:org.mitre.oval:def:11225",
          "tags": [
            "vdb-entry",
            "signature"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11225"
        },
        {
          "url": "http://support.avaya.com/css/P8/documents/100071808"
        },
        {
          "name": "38794",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/38794"
        },
        {
          "name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
          "tags": [
            "mailing-list"
          ],
          "url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
        },
        {
          "name": "FEDORA-2009-13121",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00809.html"
        },
        {
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531213"
        },
        {
          "name": "38764",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/38764"
        },
        {
          "url": "http://support.ntp.org/bin/view/Main/SecurityNotice#DoS_attack_from_certain_NTP_mode"
        },
        {
          "url": "http://www.kb.cert.org/vuls/id/MAPG-7X7V6J"
        },
        {
          "name": "oval:org.mitre.oval:def:19376",
          "tags": [
            "vdb-entry",
            "signature"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19376"
        },
        {
          "name": "37255",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.securityfocus.com/bid/37255"
        },
        {
          "name": "SSRT101144",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136482797910018\u0026w=2"
        },
        {
          "name": "39593",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/39593"
        },
        {
          "name": "IZ71047",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ71047"
        },
        {
          "name": "ADV-2010-0993",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0993"
        },
        {
          "name": "DSA-1948",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www.debian.org/security/2009/dsa-1948"
        },
        {
          "url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560074"
        },
        {
          "url": "http://aix.software.ibm.com/aix/efixes/security/xntpd_advisory.asc"
        },
        {
          "name": "HPSBUX02639",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=130168580504508\u0026w=2"
        },
        {
          "name": "1021781",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021781.1-1"
        },
        {
          "name": "IZ68659",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ68659"
        },
        {
          "name": "SSRT100293",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=130168580504508\u0026w=2"
        },
        {
          "url": "https://support.ntp.org/bugs/show_bug.cgi?id=1331"
        },
        {
          "name": "oval:org.mitre.oval:def:7076",
          "tags": [
            "vdb-entry",
            "signature"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7076"
        },
        {
          "name": "37922",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/37922"
        },
        {
          "name": "NetBSD-SA2010-005",
          "tags": [
            "vendor-advisory"
          ],
          "url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-005.txt.asc"
        },
        {
          "name": "38834",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/38834"
        },
        {
          "name": "FEDORA-2009-13090",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00763.html"
        },
        {
          "url": "http://security-tracker.debian.org/tracker/CVE-2009-3563"
        },
        {
          "name": "1023298",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://securitytracker.com/id?1023298"
        },
        {
          "name": "oval:org.mitre.oval:def:12141",
          "tags": [
            "vdb-entry",
            "signature"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12141"
        },
        {
          "name": "RHSA-2009:1651",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2009-1651.html"
        },
        {
          "name": "37629",
          "tags": [
            "third-party-advisory"
          ],
          "url": "http://secunia.com/advisories/37629"
        },
        {
          "name": "RHSA-2010:0095",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2010-0095.html"
        },
        {
          "url": "http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691"
        },
        {
          "name": "HPSBUX02859",
          "tags": [
            "vendor-advisory"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=136482797910018\u0026w=2"
        },
        {
          "name": "[announce] 20091208 NTP 4.2.4p8 Released",
          "tags": [
            "mailing-list"
          ],
          "url": "https://lists.ntp.org/pipermail/announce/2009-December/000086.html"
        },
        {
          "name": "ADV-2010-0510",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0510"
        },
        {
          "name": "RHSA-2009:1648",
          "tags": [
            "vendor-advisory"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2009-1648.html"
        },
        {
          "url": "http://www.kb.cert.org/vuls/id/MAPG-7X7VD7"
        },
        {
          "name": "ADV-2010-0528",
          "tags": [
            "vdb-entry"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0528"
        },
        {
          "name": "VU#417980",
          "tags": [
            "third-party-advisory"
          ],
          "url": "https://www.kb.cert.org/vuls/id/417980"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3563",
    "datePublished": "2009-12-09T00:00:00",
    "dateReserved": "2009-10-05T00:00:00",
    "dateUpdated": "2024-08-07T06:31:10.550Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-3563\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-12-09T18:30:00.390\",\"lastModified\":\"2024-03-19T21:15:07.173\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"ntp_request.c in ntpd in NTP before 4.2.4p8, and 4.2.5, allows remote attackers to cause a denial of service (CPU and bandwidth consumption) by using MODE_PRIVATE to send a spoofed (1) request or (2) response packet that triggers a continuous exchange of MODE_PRIVATE error responses between two NTP daemons.\"},{\"lang\":\"es\",\"value\":\"ntp_request.c en ntpd en NTP anterior v4.2.4p8, y v4.2.5, permite a atacantes remotos causar una denegaci\u00f3n de servicio (consumo de CPU y ancho de banda) por uso de MODE_PRIVATE para enviar una suplantaci\u00f3n de (1) petici\u00f3n o (2) paquete respueta lo que lanza continuo intercambio de errores de respuesta MODE_PRIVATE entre dos demonios NTP.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"4.2.2p4\",\"matchCriteriaId\":\"73B1FD64-D156-45BC-9713-77E163DF731C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.72:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"25AB2D70-2807-4970-ACD3-9B4751A1F9D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.73:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06C78C19-5A09-4883-8144-AE861A244FEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.90:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"437C8BA8-F437-4166-838D-EDC64E7A67DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.91:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"104AEC97-3C2A-48D2-BA63-08502F88F8D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.92:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87D67E30-E303-4F79-9929-4A5B587FCDB7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.93:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9BD95B5-322C-4CDC-A2DB-A06D4DA3B104\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.94:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BD63969-D18D-41AF-9814-DA1A207BDE80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.95:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EAD8958-173A-4FCC-9420-A148BA5F73E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.96:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B271F6AD-D829-4671-8FA7-7D921364B426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.97:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C25E03A8-46B5-4AC7-8506-4C255D7CC400\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.98:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C76CD53-CC9F-491A-952F-9A82D6E20058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.0.99:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E749D64E-5C47-4A34-9F3C-1D34F8348058\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE0C9CBB-D52F-4F7C-B343-E685A3996BC6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB90A3FB-B107-46CF-A846-48EE0EDF637A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"088BFFA4-1AAB-4699-9793-F731A81B296A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3475779-383A-4128-9145-474EC08030FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.2p1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"782BAA3D-A639-4B25-83F0-741074C88D7F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.2p2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF367FA4-2C7F-4040-89DE-8A97A069A802\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.2p3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01D11498-3FC4-4890-9B10-BBA74A01C9E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ntp:ntp:4.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35C2B888-66D6-45D3-97E3-C711B1C6971A\"}]}]}],\"references\":[{\"url\":\"ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2010-005.txt.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://aix.software.ibm.com/aix/efixes/security/xntpd_advisory.asc\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=560074\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10673\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://kb.juniper.net/InfoCenter/index?page=content\u0026id=JSA10691\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2010/000082.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=130168580504508\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=136482797910018\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/37629\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/37922\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/38764\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/38794\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/38832\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/38834\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/39593\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security-tracker.debian.org/tracker/CVE-2009-3563\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1023298\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021781.1-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.avaya.com/css/P8/documents/100071808\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.ntp.org/bin/view/Main/SecurityNotice#DoS_attack_from_certain_NTP_mode\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=isg1IZ68659\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=isg1IZ71047\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.debian.org/security/2009/dsa-1948\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/568372\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"US Government Resource\"]},{\"url\":\"http://www.kb.cert.org/vuls/id/MAPG-7X7V6J\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/MAPG-7X7VD7\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/37255\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/0510\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/0528\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/0993\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=531213\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.ntp.org/pipermail/announce/2009-December/000086.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11225\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12141\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19376\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7076\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1648.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2009-1651.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0095.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://support.ntp.org/bugs/show_bug.cgi?id=1331\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.kb.cert.org/vuls/id/417980\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00763.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00809.html\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.